Technology Strategy Consultant at a tech services company with 10,001+ employees
Real User
Blocks computer viruses
Pros and Cons
  • "The product blocks computer viruses."
  • "Future releases should ideally be cheaper."

What is our primary use case?

I have the program installed on my desktop. A primary use case involves the prevention of outside intrusions, so that no viruses may enter.

What needs improvement?

I would like things to be cheaper in the next release, although I cannot say which specific function I am referencing.

For how long have I used the solution?

I have been using the product for around four years. 

How are customer service and support?

I cannot comment properly on customer service/technical support since this is an area handled by the IT team. Having said this, as it is on cloud it should not be too time consuming and should be easy to deploy.

Buyer's Guide
Symantec Endpoint Security
April 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,458 professionals have used our research since 2012.

How was the initial setup?

As for the initial setup, it was my IT team that handled the installation and this can be done directly from the cloud. Everything is on the cloud nowadays and this precludes the need to make purchases. An advantage to cloud installation over that done on premises is that all the updates and security patches and EMP to the particular antivirus may be handled from the cloud itself.

What other advice do I have?

I will continue to use this product and definitely recommend it to other users. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Regulatory Specialist at a healthcare company with 501-1,000 employees
Real User
Scales well and the support is good, but the reporting can be improved
Pros and Cons
  • "Stability-wise, it is very good and we have had no trouble."
  • "The reporting could be improved."

What is our primary use case?

We use this product for endpoint protection.

What needs improvement?

The reporting could be improved.

For how long have I used the solution?

I have been working with Symantec End-user Endpoint Security for between four and five years. More generally, I have been working with Symantec products for almost 15 years.

What do I think about the stability of the solution?

Stability-wise, it is very good and we have had no trouble.

What do I think about the scalability of the solution?

We haven't had issues with scalability. We have approximately 1,000 users.

How are customer service and technical support?

Technical support is pretty good and we haven't had any issues.

How was the initial setup?

The on-premises installation is a little bit difficult.

What about the implementation team?

We have an internal team for deployment and maintenance.

What's my experience with pricing, setup cost, and licensing?

The EDR options are costlier than other products.

Which other solutions did I evaluate?

We are currently exploring the option of upgrading this solution with a product from CrowdStrike or Symantec.

What other advice do I have?

This is a good product and other than with reporting, we don't have any issues with it. I would recommend it to others based on this. There is also the issue of cost, as it is now much higher after it was acquired by Broadcom.

We are thinking about moving to the cloud, but this will require an enterprise license and it costs more when compared to the current trend in the market. This is one of the reasons that we are looking for another vendor.

I would rate this solution a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Symantec Endpoint Security
April 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,458 professionals have used our research since 2012.
Information Technology Manager at a performing arts with 51-200 employees
Real User
Has good anti-virus and firewall policies but their support has been lacking
Pros and Cons
  • "The anti-virus and firewall policies are the most valuable features of this solution."

    What is our primary use case?

    We just use it mainly for workstation protection.

    What is most valuable?

    The anti-virus and firewall policies are the most valuable features of this solution.

    What needs improvement?

    I think it's a good product but we've had some problems with their support and service. From the beginning of this year, I haven't been able to reach their support. 

    Last year, the support wasn't bad but this year I wanted to renew their license, but I can't reach anybody from their company.

    We don't have any plans to replace them but we haven't been able to renew a license. 

    Sometimes there is a conflict with Windows 10 updates. There is a Windows server or Windows workstation startup after installing the new Windows update. We contacted Microsoft and they said the device caused an issue.

    For how long have I used the solution?

    We have been using Symantec for eight years.

    What's my experience with pricing, setup cost, and licensing?

    We were using some traditional licensing. Our company is a nonprofit, so we have a different price pricing model.

    What other advice do I have?

    The most important thing is the cloud management. I would like to see behavior analysis. These two things will be most valuable to the user.

    I would rate it a seven out of ten. 

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Solutions Architect at IP Protocol INC
    Real User
    A well integrated and holistic solution with good protection and encryption
    Pros and Cons
    • "The features I find the most valuable are the protection, the encryption, and the DLP."
    • "The detection and response can always be improved."

    What is most valuable?

    The features I find the most valuable are the protection, the encryption, and the DLP.

    What needs improvement?

    The pricing is a little bit more expensive than other competitors, if you compare it to Kaspersky, for example, or McAfee.

    The detection and response can always be improved.

    For how long have I used the solution?

    I've been using this solution for one year.

    What do I think about the stability of the solution?

    I find the solution stable.

    What do I think about the scalability of the solution?

    I found the solution scalable, and we faced no issue regarding that. We have approximately four thousand users.

    How are customer service and technical support?

    The technical support is good. They are not the best, but they are good.

    Which solution did I use previously and why did I switch?

    We were using Kaspersky but we decided to go for Symantec because Kaspersky was missing the DLP part.

    How was the initial setup?

    The initial setup was straightforward.

    What about the implementation team?

    I implemented myself using the help of the distributor.

    What's my experience with pricing, setup cost, and licensing?

    This solution is more costly than some competing solutions.

    What other advice do I have?

    I don't know what exactly could be inside the product to make it much more powerful. What I was looking for specifically at that time was the encryption part and the DLP and they were doing great.

    Simply put, it is the one product that's an integrated holistic solution for the whole security suite for an endpoint. However, there is no such thing as a one hundred percent security solution.

    I would rate the solution an eight out of ten.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    IT System and Storage Administrator at a financial services firm with 51-200 employees
    Real User
    A stable antivirus product used for security and protection
    Pros and Cons
    • "The initial setup is straightforward."
    • "I would like to see fileless attack protection."

    What is our primary use case?

    I use it as an antivirus.

    How has it helped my organization?

    For protection use only.

    What needs improvement?

    I would like to see fileless attack protection. Also, the version could be lighter.

    For how long have I used the solution?

    Three to five years.

    What do I think about the stability of the solution?

    It is stable.

    What do I think about the scalability of the solution?

    No scalability issues.

    How are customer service and technical support?

    We have not used it.

    Which solution did I use previously and why did I switch?

    We switched to a new solution because we wanted more security and protection features.

    How was the initial setup?

    The initial setup is straightforward. Though, make sure to check the system requirements before deploying it.

    Which other solutions did I evaluate?

    The vendors on our shortlist were Trend Micro and Kaspersky.

    What other advice do I have?

    We are satisfied with it.

    Most important criteria when selecting a vendor: 

    • The support team
    • Good reviews/reputation.
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    PeerSpot user
    Senior Technical Consultant (SE and Strategic Project Manager) - Email Fraud Protection - LATAM at a tech vendor with 201-500 employees
    Vendor
    Detects and prevents attacks that are exploring common software vulnerabilities.
    Pros and Cons
    • "Can detect and prevent attacks that are exploring common software vulnerabilities."
    • "It would be nice to have customized reports integrated on the main console with no additional DB server or BI server."

    What is most valuable?

    SONAR/Auto-Protect feature and Generic Exploit Mitigation: Can detect and prevent attacks that are exploring common software vulnerabilities. It monitors suspicious files that have behavior actions on memory, network, etc. The console and admin features are the main qualities.

    How has it helped my organization?

    In a large environment, it is a challenge to manage what areas can have specific rights or functions enabled or disabled, considering their needs. SEP had the opportunity to integrated Microsoft Active Directory structure into the SEP Admin console. Based on that, it was easier for me to apply specific policies for different business areas with different users. For instance: Enable USB rights only for C-level users/Disable SONAR feature for marketing team considering their needs.

    What needs improvement?

    Reports: It would be nice to have customized reports integrated on the main console with no additional DB server or BI server. Vulnerabilities: A vulnerability scan integrated with SEP would be important for the admin to understand the risk level they are facing and how to protect themselves...

    Reports: SEP has built-in, on the console, many pre-configured reports
    however, in a complexed environment, customers may would need customized
    reports other than already provided by the console. In this case, it´s
    possible to achieve them using an external data base and server. It would
    be nice have a possibility to create customized reports without an external
    server and data base, on the same SEP Admin console.

    Vulnerabilities: It would be nice have on the SEP Admin console a feature
    to measure the environment risk level using an OS and application
    vulnerability scan where the administrator can analyze the risk, mitigate
    the main risks, prioritized them and, over a Path Manager, correct them if
    possible.

    For how long have I used the solution?

    We have used this solution for six or seven years.

    What was my experience with deployment of the solution?

    We had some issues during deployment. When doing a 40.000 McAfee migration nodes for SEP, I have faced challenges removing specific MacAfee features where SEP has no supportability. Compared to other vendors, like Kaspersky, they have scripts to remove all anti-virus solutions in the market before installing KL AV. And it is 100% possible to automate the job over the KL console.

    Another challenge was customize all best practices vs. best protection for the company vs. not creating any performance impact on the customer.

    How are customer service and technical support?

    Technical support is good. You can open tickets over international numbers, emails, or the website. If you open a ticket in your time-zone, you will work with a technical support representative in your local language. Otherwise, it will be in English.

    Which solution did I use previously and why did I switch?

    We used Kaspersky and Bitdefender. We switched due to the company reputation, negotiation terms, commercial benefits, and technical results on the PoC.

    What about the implementation team?

    The implementation was through a Symantec reseller. Considering the environment complexity, it is important to always plan, test, correct all errors, plan again, and attack departments with low risks, learn with the errors, adjust the plan, and move forward to next department.

    What's my experience with pricing, setup cost, and licensing?

    Migrating a platform for a different one, most of the time, has a higher cost. However, considering the impact, risk , downtime, and principally, the low support quality provided that the oldest solution provided, were the main reason to start look forward for a newer one. These were the main reason that I migrated to Symantec. After a year of augmenting many open tickets and find internal customer satisfaction was really low, we convinced the board that it was time to migrate before having a huge impact for the business and company reputation.

    Regarding the licensing, it was important negotiate a long contract to get a more attractive price, including advanced support in case of crisis.

    What other advice do I have?

    Always try to include hours for the project in the budget. Always look for a specialized reseller who the vendor recognizes through a certified and approved reseller.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    it_user693255 - PeerSpot reviewer
    Information Security Manager at a energy/utilities company with 201-500 employees
    Vendor
    It has excellent intrusion prevention features. It has an intuitive management GUI.

    What is most valuable?

    • Fast deployment, even for highly distributed companies with centralized IT management using a distributed architecture.
    • Intuitive management GUI and very easy to learn.
    • Excellent intrusion prevention features.

    How has it helped my organization?

    It has been a time saver for operational and reporting tasks related to key security controls.

    SEP provided visibility on threats and security incidents.

    What needs improvement?

    SEP could improve on virus detection, specially on Zero-Day threats.

    For how long have I used the solution?

    I have used this for five years.

    What do I think about the stability of the solution?

    We haven’t had stability issues. After finishing the product, customizing it worked as expected.

    What do I think about the scalability of the solution?

    We have had no scalability issues at all. Actually, it is far more scalable than other similar products.

    How are customer service and technical support?

    The technical support is acceptable.

    Which solution did I use previously and why did I switch?

    We didn’t have a previous solution.

    How was the initial setup?

    It was a very fast deployment using the client detection features and a transparent Active Directory integration.

    Which other solutions did I evaluate?

    We evaluated Trend Micro and Kaspersky.

    What other advice do I have?

    I would advice choosing this product because it is very easy to deploy, has a performance host IPS and antivirus engine, and it provides a key source for security metrics.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Angus  Yeung - PeerSpot reviewer
    System Analyst at a security firm with 11-50 employees
    Real User
    Top 20
    A stable solution with a good response time, but it should be able to detect or check ransomware
    Pros and Cons
    • "Its response time is the most valuable. It is very quick."
    • "It would be perfect if it is capable of detecting or checking ransomware."

    What is most valuable?

    Its response time is the most valuable. It is very quick.

    What needs improvement?

    It would be perfect if it is capable of detecting or checking ransomware.

    For how long have I used the solution?

    I have been using this solution for five years.

    What do I think about the stability of the solution?

    It has been stable so far.

    What do I think about the scalability of the solution?

    It is scalable. We have around 300 users who use this solution. We don't have any plans to expand its usage.

    How are customer service and technical support?

    I am not the contact point for technical support, so I can't say anything about their technical support.

    Which solution did I use previously and why did I switch?

    We have been using Symantec since I joined this company.

    How was the initial setup?

    Its initial setup is complex. I don't really handle the configuration, but it seems that its configuration is a bit complex. Its menu is not easy.

    What's my experience with pricing, setup cost, and licensing?

    Its price should be reasonable.

    What other advice do I have?

    I would recommend this product because it is lightweight and consumes fewer resources.
    We are satisfied with this product.

    I would rate Symantec End-user Endpoint Security a seven out of ten.

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: My company has a business relationship with this vendor other than being a customer: reseller
    PeerSpot user
    Buyer's Guide
    Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.
    Updated: April 2024
    Buyer's Guide
    Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.